[R6] SSLv3 Protocol Vulnerability Affects Tenable Products (POODLE)

Related Vulnerabilities: CVE-2014-3566  

SSL 3.0 contains a flaw related to SSLv3 CBC-mode ciphers. The issue is due to the block cipher padding not being deterministic and not covered by the MAC (Message Authentication Code). By sending a number of crafted requests to the server, an attacker can induce requests that will allow determining plaintext chunks of data. When used in an automated fashion, this can be used to determine a considerable amount of encrypted traffic, allowing a man-in-the-middle attacker to gain access to the plaintext data stream. Note: This was originally described as a vulnerability in OpenSSL by Google, but the flaw is actually in the underlying SSL 3.0 protocol.

Synopsis

SSL 3.0 contains a flaw related to SSLv3 CBC-mode ciphers. The issue is due to the block cipher padding not being deterministic and not covered by the MAC (Message Authentication Code). By sending a number of crafted requests to the server, an attacker can induce requests that will allow determining plaintext chunks of data. When used in an automated fashion, this can be used to determine a considerable amount of encrypted traffic, allowing a man-in-the-middle attacker to gain access to the plaintext data stream.

Note: This was originally described as a vulnerability in OpenSSL by Google, but the flaw is actually in the underlying SSL 3.0 protocol.

Solution

Tenable has updated the products to address this issue. Please see the product-specific instructions below:

Nessus 6.x:

Tenable has released version 6.0.1 that disables the SSLv3 protocol. You can download the updated version from the Customer Support Portal:

https://support.tenable.com/support-center/

Nessus 5.x:

Tenable has added a new advanced setting option that will disable the SSLv3 protocol, forcing clients to use stronger connection protocols and ciphers. For 5.x users, Nessus UI 2.3.16 is available in the feed that allows this option. Customers will need to manually add and enable it using the following instructions:

  1. Force a plugin update
  2. As an administrator, log into the Nessus Web UI. Click on the dropdown next to the admin user name on the upper right
  3. Click on 'Settings' in the dropdown menu
  4. Click on the 'Advanced' menu on the left side
  5. Click on '+ New Setting' on the upper right side
  6. Add a new setting, with the 'Name' xmlrpc_disable_sslv3 and the 'Value' yes.
  7. Stop the Nessus service.
  8. Restart the Nessus service.

PVS

Tenable has updated the integrated web server to disable the SSLv3 protocol, forcing clients to use stronger connection protocols and ciphers. PVS Web Server 1.1.4 is available in the feed that makes this change. Customers only need to force a plugin update or wait for it to happen automatically to have this applied.

LCE

Tenable has updated the integrated web server to disable the SSLv3 protocol, forcing clients to use stronger connection protocols and ciphers. LCE Web Server 1.0.2 is available in the feed that makes this change. Customers only need to force a plugin update or wait for it to happen automatically to have this applied.

Tenable Appliance

Tenable has released version 3.0.0 of the appliance which resolves this issue.

File                                        md5sum                                    SHA1 sum
TenableAppliance-3.0.0-64-update.tar        3830a586afa9f0fb4c70f1cfb119f839          2384da2a29ec860782c3cfd168334ed19b59bf4a
TenableAppliance-HyperV-3.0.0-64bit.zip     86911ed30f657b5ea5d19b529bae0610          3fb28fbafa611e2279e2d5f1b894de770c088453
TenableAppliance-VMware-3.0.0-64bit.ova     5fbb61a26a39b89e2024fe617a8e8d99          2f5bbf2d694d56f880bae328d58ca81c5c48a13a